Ramblr: Making Reassembly Great Again
暂无分享,去创建一个
Christopher Krügel | Giovanni Vigna | Ruoyu Wang | Paul Grosen | Antonio Bianchi | Yan Shoshitaishvili | Aravind Machiry | John Grosen | Yan Shoshitaishvili | Ruoyu Wang | John Grosen | Christopher Krügel | Giovanni Vigna | Antonio Bianchi | Aravind Machiry | G. Vigna | Paul Grosen
[1] Nicholas Nethercote,et al. Valgrind: a framework for heavyweight dynamic binary instrumentation , 2007, PLDI '07.
[2] David Brumley,et al. Blanket Execution: Dynamic Similarity Testing for Program Binaries and Components , 2014, USENIX Security Symposium.
[3] David Brumley,et al. BAP: A Binary Analysis Platform , 2011, CAV.
[4] Dinghao Wu,et al. Reassembleable Disassembling , 2015, USENIX Security Symposium.
[5] Mingwei Zhang,et al. Control Flow Integrity for COTS Binaries , 2013, USENIX Security Symposium.
[6] Lorenzo Martignoni,et al. N-version disassembly: differential testing of x86 disassemblers , 2010, ISSTA '10.
[7] Angelos D. Keromytis,et al. Retrofitting Security in COTS Software with Binary Rewriting , 2011, SEC.
[8] Heng Yin,et al. Binary Code Continent: Finer-Grained Control Flow Integrity for Stripped Binaries , 2015, ACSAC 2015.
[9] Johannes Kinder,et al. Static Analysis of x86 Executables , 2010 .
[10] Xiangyu Zhang,et al. Obfuscation resilient binary code reuse through trace-oriented programming , 2013, CCS.
[11] Barton P. Miller,et al. Anywhere, any-time binary instrumentation , 2011, PASTE '11.
[12] Kevin W. Hamlen,et al. Securing untrusted code via compiler-agnostic binary rewriting , 2012, ACSAC '12.
[13] Bart Demoen,et al. On the Static Analysis of Indirect Control Transfers in Binaries , 2000, PDPTA.
[14] Christopher Krügel,et al. SOK: (State of) The Art of War: Offensive Techniques in Binary Analysis , 2016, 2016 IEEE Symposium on Security and Privacy (SP).
[15] Thomas W. Reps,et al. Analyzing Memory Accesses in x86 Executables , 2004, CC.
[16] R. Nigel Horspool,et al. An Approach to the Problem of Detranslation of Computer Programs , 1980, Comput. J..
[17] Barton P. Miller,et al. Practical analysis of stripped binary code , 2005, CARN.
[18] Xi Chen,et al. An In-Depth Analysis of Disassembly on Full-Scale x86/x64 Binaries , 2016, USENIX Security Symposium.
[19] Derek Bruening,et al. Efficient, transparent, and comprehensive runtime code manipulation , 2004 .
[20] Thomas W. Reps,et al. Improved Memory-Access Analysis for x86 Executables , 2008, CC.
[21] Kevin W. Hamlen,et al. Binary stirring: self-randomizing instruction addresses of legacy x86 binary code , 2012, CCS.
[22] Rajeev Barua,et al. Static binary rewriting without supplemental information: Overcoming the tradeoff between coverage and correctness , 2013, 2013 20th Working Conference on Reverse Engineering (WCRE).